RedHat 389-ds-base CVE-2014-8105 Information Disclosure Vulnerability

description-logoDescription

The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol (LDAP) server and command-line utilities for server administration. An information disclosure flaw was found in the way the 389 Directory Server stored information in the Changelog that is exposed via the 'cn=changelog' LDAP sub-tree. An unauthenticated user could in certain cases use this flaw to read data from the Changelog, which could include sensitive information such as plain-text passwords. (CVE-2014-8105) This issue was discovered by Petr paek of the Red Hat Identity Management Engineering Team. This update also fixes the following bugs: * In multi-master replication (MMR), deleting a single-valued attribute of a Directory Server (DS) entry was previously in some cases not correctly replicated. Consequently, the entry state in the replica systems did not reflect the intended changes. This bug has been fixed and the removal of a single-valued attribute is now properly replicated. (BZ#1179099) * Prior to this update, the Directory Server (DS) always checked the ACI syntax. As a consequence, removing an ACI failed with a syntax error. With this update, the ACI check is stopped when the ACI is going to be removed, and the removal thus works as expected. (BZ#1179100) In addition, this update adds the following enhancement: * The buffer size limit for the 389-ds-base application has been increased to 2MB in order to match the buffer size limit of Simple Authentication and Security Layer (SASL) and Basic Encoding Rules (BER). (BZ#1179595) All 389-ds-base users are advised to upgrade to these updated packages, which contain backported patches to correct these issues and add this enhancement. After installing this update, the 389 server service will be restarted automatically.

affected-products-logoAffected Applications

389-ds-base

CVE References

CVE-2014-8105